Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
156428EulerOS 2.0 SP5 : httpd (EulerOS-SA-2021-2931)NessusHuawei Local Security Checks12/31/20214/25/2023
critical
159930Oracle Enterprise Manager Ops Center (Apr 2022 CPU)NessusMisc.4/20/20224/25/2023
critical
159653RHEL 7 : Red Hat JBoss Enterprise Application Platform 7.4.4 (RHSA-2022:1296)NessusRed Hat Local Security Checks4/12/20226/3/2024
critical
142333EulerOS 2.0 SP2 : samba (EulerOS-SA-2020-2396)NessusHuawei Local Security Checks11/3/20202/12/2024
high
143186Debian DLA-2463-1 : samba security updateNessusDebian Local Security Checks11/23/20202/8/2024
medium
144423RHEL 7 : samba (RHSA-2020:5439)NessusRed Hat Local Security Checks12/18/20203/5/2024
medium
144332Oracle Linux 7 : samba (ELSA-2020-5439)NessusOracle Linux Local Security Checks12/16/20202/1/2024
medium
144607GLSA-202012-24 : Samba: Multiple vulnerabilitiesNessusGentoo Local Security Checks12/28/20201/31/2024
medium
139491KB4571719: Windows 7 and Windows Server 2008 R2 August 2020 Security UpdateNessusWindows : Microsoft Bulletins8/11/20206/17/2024
critical
164601Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.20.4)NessusMisc.9/1/20223/25/2024
critical
162188KB5014697: Windows 11 Security Update (June 2022)NessusWindows : Microsoft Bulletins6/14/20226/17/2024
high
162194KB5014741: Windows Server 2012 Security Update (June 2022)NessusWindows : Microsoft Bulletins6/14/20226/17/2024
critical
162197KB5014692: Windows 10 version 1809 / Windows Server 2019 Security Update (June 2022)NessusWindows : Microsoft Bulletins6/14/20226/17/2024
critical
162205KB5014678: Windows Server 2022 Security Update (June 2022)NessusWindows : Microsoft Bulletins6/14/20226/17/2024
high
141273Fedora 33 : 2:samba (2020-77c15664b0)NessusFedora Local Security Checks10/8/20202/16/2024
medium
141112Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : Samba update (USN-4559-1)NessusUbuntu Local Security Checks10/2/20202/16/2024
medium
143724SUSE SLED15 / SLES15 Security Update : samba (SUSE-SU-2020:2730-1)NessusSuSE Local Security Checks12/9/20202/6/2024
medium
143641SUSE SLES15 Security Update : samba (SUSE-SU-2020:2719-1)NessusSuSE Local Security Checks12/9/20202/6/2024
medium
147666EulerOS Virtualization 2.9.0 : samba (EulerOS-SA-2021-1635)NessusHuawei Local Security Checks3/11/20211/10/2024
medium
147061EulerOS Virtualization 3.0.6.6 : samba (EulerOS-SA-2021-1517)NessusHuawei Local Security Checks3/4/20211/16/2024
medium
149752CentOS 8 : samba (CESA-2021:1647)NessusCentOS Local Security Checks5/19/20211/4/2024
medium
140657Microsoft Netlogon Elevation of Privilege (Zerologon) (Remote)NessusWindows9/18/20208/14/2024
medium
157876Palo Alto Networks PAN-OS for Panorama < 9.0.15 / 9.1.12-h3 / 10.0.8-h8 Multiple RCE (Log4Shell)NessusPalo Alto Local Security Checks2/10/20225/1/2023
critical
156112Amazon Linux 2 : aws-kinesis-agent (ALAS-2021-1730)NessusAmazon Linux Local Security Checks12/16/20215/1/2023
critical
158383Splunk Enterprise 8.1.x < 8.1.7.2 / 8.2.x < 8.2.3.3 Log4jNessusCGI abuses2/25/20225/1/2023
critical
156104Ubuntu 20.04 LTS : Apache Log4j 2 vulnerability (USN-5197-1)NessusUbuntu Local Security Checks12/15/202110/20/2023
critical
160993Amazon Linux 2 : java-11-openjdk (ALASJAVA-OPENJDK11-2021-001)NessusAmazon Linux Local Security Checks5/11/20225/1/2023
critical
164572Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.1.1)NessusMisc.9/1/20225/16/2024
critical
156014Apache Log4Shell RCE detection via callback correlation (Direct Check HTTP)NessusWeb Servers12/11/20217/17/2024
critical
156016Apache Log4Shell RCE detection via Path Enumeration (Direct Check HTTP)NessusCGI abuses12/12/20217/17/2024
critical
156026FreeBSD : OpenSearch -- Log4Shell (4b1ac5a3-5bd4-11ec-8602-589cfc007716)NessusFreeBSD Local Security Checks12/13/202111/6/2023
critical
156473Apache OFBiz Log4Shell Direct Check (CVE-2021-44228)NessusCGI abuses1/5/20227/17/2024
critical
156560VMware Horizon Log4Shell Direct Check (CVE-2021-44228) (VMSA-2021-0028)NessusMisc.1/7/20227/31/2024
critical
156753Apache Druid Log4Shell Direct Check (CVE-2021-44228)NessusCGI abuses1/14/20227/31/2024
critical
156932VMware vRealize Operations Manager Log4Shell Direct Check (CVE-2021-44228) (VMSA-2021-0028)NessusMisc.1/21/20227/31/2024
critical
161813Cisco UCS Director Log4j Remote Code Execution (cisco-sa-apache-log4j-qRuKNEbd)NessusCISCO6/3/20222/17/2023
critical
163453Apache Apereo CAS Log4Shell Direct Check (CVE-2021-44228)NessusCGI abuses7/26/20227/17/2024
critical
168496Apache Solr 7.4.0 <= 7.7.3 / 8.0.0 <= 8.11.0 RCENessusCGI abuses12/8/20222/17/2023
critical
156164Apache Log4Shell CVE-2021-45046 Bypass Remote Code ExecutionNessusWeb Servers12/17/20217/17/2024
critical
160772NewStart CGSL MAIN 6.02 : samba Multiple Vulnerabilities (NS-SA-2022-0058)NessusNewStart CGSL Local Security Checks5/9/20223/5/2024
medium
149679RHEL 8 : samba (RHSA-2021:1647)NessusRed Hat Local Security Checks5/19/20213/5/2024
medium
140797openSUSE Security Update : samba (openSUSE-2020-1513)NessusSuSE Local Security Checks9/25/20202/20/2024
medium
144296Scientific Linux Security Update : samba on SL7.x i686/x86_64 (2020:5439)NessusScientific Linux Local Security Checks12/15/20202/1/2024
medium
144800Amazon Linux 2 : ctdb (ALAS-2021-1585)NessusAmazon Linux Local Security Checks1/7/20211/30/2024
medium
144973CentOS 7 : samba (CESA-2020:5439)NessusCentOS Local Security Checks1/14/20211/30/2024
medium
199740RHEL 5 : samba (Unpatched Vulnerability)NessusRed Hat Local Security Checks6/3/20246/4/2024
high
141144Fedora 31 : 2:samba (2020-a1d139381a)NessusFedora Local Security Checks10/5/20202/16/2024
medium
140677FreeBSD : samba -- Unauthenticated domain takeover via netlogon (24ace516-fad7-11ea-8d8c-005056a311d1)NessusFreeBSD Local Security Checks9/21/20202/20/2024
medium
141328EulerOS 2.0 SP9 : samba (EulerOS-SA-2020-2171)NessusHuawei Local Security Checks10/9/20202/15/2024
medium
139489KB4571723: Windows 8.1 and Windows Server 2012 R2 August 2020 Security UpdateNessusWindows : Microsoft Bulletins8/11/20206/17/2024
critical